CN103796199A - Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network - Google Patents

Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network Download PDF

Info

Publication number
CN103796199A
CN103796199A CN201410056207.0A CN201410056207A CN103796199A CN 103796199 A CN103796199 A CN 103796199A CN 201410056207 A CN201410056207 A CN 201410056207A CN 103796199 A CN103796199 A CN 103796199A
Authority
CN
China
Prior art keywords
group
secret key
signature
mobile
asymmetrical
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201410056207.0A
Other languages
Chinese (zh)
Other versions
CN103796199B (en
Inventor
张启坤
甘勇
段赵磊
王锐芳
蔡增玉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou University of Light Industry
Original Assignee
Zhengzhou University of Light Industry
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou University of Light Industry filed Critical Zhengzhou University of Light Industry
Priority to CN201410056207.0A priority Critical patent/CN103796199B/en
Publication of CN103796199A publication Critical patent/CN103796199A/en
Application granted granted Critical
Publication of CN103796199B publication Critical patent/CN103796199B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention relates to an authenticable asymmetrical group secret key negotiation scheme in a mobile unbalanced network. The scheme comprises the steps that signature and authentication of group members are carried out, group members negotiate an asymmetrical shared secret key, and consistency verification of the shared secret key is carried out. According to the signature and authentication, a short signature mechanism of mobile equipment in a network is achieved by adopting a bilinear mapping technology, and members of mobile groups provide identify authentication by using the signature before the group secret key is negotiated to defense active attack of adversaries. According to step that the group members negotiate the asymmetrical shared secret key, all mobile equipment in the mobile unbalanced network negotiates a pair of asymmetrical group communication encryption/decryption secret keys, and members outside the group can send secret messages to members inside the group by encrypting the secret messages through a public key without the necessary of joining the group. According to the consistency verification of the shared secret key, after the group members negotiate the group secret key, the accuracy and the consistency of the calculated group secret key can be guaranteed. According to the authenticable asymmetrical group secret key negotiation scheme in the mobile unbalanced network, when secret communication is carried out among mobile group equipment in the mobile network environment, safe communication among the group equipment can be guaranteed, energy consumption of calculation and communication is quite low, and good flexibility, safety and practicability are achieved.

Description

In mobile unbalanced network, can authenticate the secret key machinery of consultation of asymmetric group
Technical field
The present invention relates to the secret key negotiation scheme of safe group under a kind of mobile network environment, particularly under a kind of mobile unbalanced network environment, authenticate the secret key negotiation scheme of asymmetric group, belong to network communication security fields.
Background technology
A lot of complicated cryptographic system designs all depend on existing hidden passageway between communication in many ways. group key agreement (group key agreement, GKA) main purpose of Protocol Design is the hidden passageway that a safety is provided for two or more group members, be widely used in collaborative calculating and Distributed Calculation field, as Secure calculates, file-sharing and distribution, video conference and group chat system. briefly, GKA agreement is in open network environment, to consult calculate a common key by mutual exchange message for group member, this key adds the secret key of encryption and decryption as group member transmission of information. because this decruption key only has group, inner member knows, encrypt so only have group member to decrypt the ciphertext that secret key is encrypted.
The key agreement protocol that can authenticate requires group member that reliable proof of identification is provided in the time of key agreement, only have the legal member of identity can participate in group key agreement, guarantee that any member outside group can not participate in group key agreement, even active attack person is no exception.The GKA that can authenticate can resist positive attack, is an important indicator of GKA research.
In real applied environment, group key agreement is as public key encryp, any one member may be a potential information publisher, not only be confined to the internal staff of group and utilize this safe lane exchange message, outside group, member also may utilize this channel to send classified information to this group.Traditional study limitation could send secret information each other in the inner member of group.Asymmetric group key agreement (asymmetric group key agreement, ASGKA) scheme allows group member to consult a common common encryption key, not only can make between group member exchange secret information mutually with this PKI, can also make the outside member of group issue secret information to group member.
In mobile radio network, the topological structure that network is unstable, group member adds or to exit group comparatively frequent, and the secret key of static group consults not to be suitable for mobile wireless network environment.Dynamic GKA agreement has better flexibility and practicality.
In view of the secret key of group of current research is consulted, its amount of calculation and the traffic are not suitable for more greatly in the mobile unbalanced network environment of energy constraint, in existing technology also not about authenticating the secret key negotiation scheme of asymmetric group in mobile unbalanced network environment.
Summary of the invention
The object of the invention is the feature for mobile unbalanced network, provide a kind of being applicable to authenticate the secret key negotiation scheme of asymmetric group under this environment, in mobile unbalanced network, set up a kind of safe hidden passageway between various mobile devices, ensure the secure communication between group.Consult for the secret key of group adapting under mobile unbalanced network environment, the present invention adopts two-wire mapping techniques to realize and can authenticate, dynamic, asymmetric group key agreement.This scheme makes group member consult before cluster conversation key must be through signature authentication, and each participation member is when obtaining the cluster conversation key of negotiation, can calculate group's PKI that cluster conversation key is corresponding, to realize asymmetric encryption secure communication.Considered the dynamic of group member, scheme adopts single group member to change cryptographic key factor and realizes dynamically updating of group key, so that exiting of group member and adding of newcomer.
Technical scheme of the present invention is: in mobile unbalanced network, can authenticate the secret key machinery of consultation of asymmetric group, adopt bilinear map to realize horde group membership in mobile unbalanced network and consult to set up a pair of shared secret key of asymmetric cluster conversation, its step is as follows:
(1) signature of group member and authentication;
(2) group member is consulted the asymmetrical secret key of sharing;
(3) consistency checking of shared secret key;
In described step (1), signature and the authentication of group member are:
1. group member U i(1≤i≤n-1) long-term private sk iand PKI pk igeneration;
2. group member U ishort signature algorithm;
3. compared with macro-energy node U nby group member U ithe short label that provide are verified each member U iidentity;
In described step (2), the asymmetrical shared secret key of group member negotiation is:
1. group member U i(1≤i≤n-1) selects needed secret key parameter in the secret key negotiations process of group at random, and this secret key parameter is signed, and these secret key parameters and signature are sent to compared with macro-energy node U n;
2. compared with macro-energy node U nauthentication group member U iidentity, and random select relevant secret key parameter, and the signature of this secret key parameter, these secret key parameters and signature are sent to group member U i(1≤i≤n-1);
3. compared with macro-energy node U ncalculate each member U isecret key parameter, and the secret key parameter that these secret key parameters are chosen at random together with oneself is combined into the secret key of a pair of asymmetrical shared group;
4. each member U ireceive U nafter the signature and secret key parameter sending, to U ncarry out authentication, and by U nthe secret key parameter sending goes out the secret key of a pair of asymmetrical shared group together with the secret key calculation of parameter of oneself;
The consistency checking of sharing secret key in described step (3) is:
1. the each member of group verifies that whether the secret key of group of negotiation is consistent, and whether the secret key of group of calculating is identical.
In described mobile unbalanced network, can authenticate the secret key machinery of consultation of asymmetric group, adopt bilinear map technology to realize short signature and authentication; The secret key of group is consulted to realize asymmetry, negotiates the secret key of a pair of asymmetrical group encrypt/decrypt; By group key agreement step, realize the confidential corespondence between group member:
Encrypt: any message sends member and selects
Figure BDA0000467247730000031
with the PKI calculating d=tg of group consulting 1, then the ciphertext c=< δ of broadcast enciphering message, η >;
Deciphering: each member receives ciphertext c=< δ, after η >, obtains clear-text message with consulting the private key dk of group decrypting ciphertext m = &eta; &CirclePlus; H 2 ( e ( &delta; , dk ) ) .
1. method of the present invention proposes based on Bilinear Groups is theoretical, and theoretical foundation of the present invention is summarized as follows:
A) Bilinear Groups
The definition of given first bilinear map, supposes G 1, G 2module, G 3multiplicative group, and G 1, G 2and G 3on discrete logarithm be difficult, group G 1and G 2be a pair of Bilinear Groups, establish G 1=<g 1>, G 2=<g 2> and G 3that rank are the cyclic group of prime number q,
Figure BDA00004672477300000312
g 1to G 2isomorphism mapping
Figure BDA00004672477300000313
e is computable mapping, e:G 1× G 2→ G 3,
Character 1 bilinearity, to all g 1∈ G 1, g 2∈ G 2, and
Figure BDA00004672477300000314
there is e (ag 1, bg 2)=e (g 1, g 2) ab;
Character 2 non-degeneracies, i.e. e (g 1, g 2) ≠ 1;
, there is effective algorithm, for g in character 3 computabilitys 1∈ G 1, g 2∈ G 2can calculate e (g 1, g 2).
For above definition, we can define following double linear problems of difficulty for solving:
1) discrete logarithm problem. establish g 1, g 1' ∈ G 1, find an integer a and make g 1'=ag 1;
2) Bilinear Inverse Diffe-Hellman (BIDH) problem. suppose a tlv triple (g 1, ag 1, bg 1) ∈ G 1, for arbitrarily a , b &Element; Z q * , Calculate
Figure BDA0000467247730000035
3) Decisional Bilinear Diffe-Hellman (D-BDH) problem. suppose a four-tuple (g 1, ag 1, bg 1, cg 1) ∈ G 1, for arbitrarily
Figure BDA0000467247730000036
judge whether c=ab mod q.
2. asymmetric definition:
A group key agreement agreement Π is asymmetrical, if this key agreement successfully finishes, and has
Figure BDA0000467247730000037
or
Figure BDA0000467247730000038
wherein
Figure BDA0000467247730000039
be respectively any two and participate in key agreement member u k, u j, (the public/private key pair of group of k ≠ j) calculate.
3. the secret key negotiation scheme of group
A) scheme proposing needs three-wheel information exchange to consult the public/private secret key pair that group shares, and supposes and pk i(pk i=sk ig 1) be group member U i(long-term private of 1≤i≤n) and long-term PKI.The secret key of group is consulted as follows:
1) first, each low-yield node member U i(1≤i≤n-1) chooses any two random numbers
Figure BDA00004672477300000311
and calculate R i=r ig 1, T i=(m i+ sk i/ r i) g 1, M i=m ipk n, then U iby message (U i, R i, T i, M i) send to the node U that energy is higher n(1≤i≤n-1).
2) high-energy node U nreceive each low-yield node U imessage (the U sending i, R i, T i, M i) after (1≤i≤n-1), U nchecking equation
Figure BDA0000467247730000041
whether set up, if each equation set up, U ncan determine message (U i, R i, T i, M i) (1≤i≤n-1) be member U iinstitute sends.Then U nrandom two numbers of selecting
Figure BDA0000467247730000042
and calculate R n=r ng 1, T n=(m n+ sk nr n) g 1, PK = &Sigma; i = 1 n - 1 pk i , RT = &Pi; i = 1 n - 1 e ( R i , T i ) , P=m nPK, Q = RT m n 2 ,
Figure BDA0000467247730000045
u nby these message (U n, X 1, X 2..., X n-1, R n, T n, Q, P) and be broadcast to the node that energy is low, U ngroup be can calculate and PKI ek=(Q, P), f shared n=m ng 1share private key with group
3) each member U j(1≤j≤n-1) receives U nbroadcast after, checking equation
Figure BDA0000467247730000047
whether set up, if equate U jcan determine message (U n, X 1, X 2..., X n-1, R n, T n, RT, PK) and be U ninstitute sends.Then each member U j(1≤j≤n-1) calculates group and shares PKI ek=(Q, P),
Figure BDA0000467247730000048
share private key with group dk = e ( f j , &Sigma; j = 1 n - 1 X j ) = e ( m n g 1 , &Sigma; j = 1 n - 1 X j ) .
4) all group members calculate after the shared PKI of group and group's private key, checking equation e (P, f j) whether dk=Q sets up, if equation establishment, ek and the dk of all members' calculating are correct, and the shared PKI of group and group's private key that all members calculate have consistency.
4 group member exit protocols
A) in the time that certain member of group or part member exit group, in order to ensure the secure communication between group, upgrade the secret key of original group and be necessary, suppose the low-yield mobile node of part
Figure BDA00004672477300000410
exit group, group member exit protocol is as follows:
1) be about to the node U that exits i(j+1≤i≤n-1) notifies U nthey want to exit group;
2) U nupgrade group member set U &OverBar; = { U 1 , . . . U i - 1 , U i + 1 , . . . , U n } ,
3) U nchoose arbitrarily two random numbers
Figure BDA00004672477300000412
be calculated as follows parameter: R' n=r ' ng 1, T ' n=(m' n+ sk nr ' n) g 1, PK &prime; = &Sigma; 1 &le; j &le; n - 1 , j &NotEqual; i pk j , PT &prime; = &Pi; 1 &le; j &le; n - 1 , j &NotEqual; i e ( R j , T j ) , P'=m' nPK', Q &prime; = ( RT &prime; ) m n &prime; 2 , then U nbroadcast parameter (U n, X ' 1, X' 2..., X ' i-1, X ' i+1..., X' n-1, R' n, T ' n, Q', P') and to other member of group.U ngroup be can calculate and PKI ek'=(Q', P') and f ' shared n=m' ng 1share private key with group dk &prime; = e ( f n &prime; , &Sigma; 1 &le; j &le; n - 1 , j &NotEqual; i X j &prime; ) ;
4) other member of group receives U nbroadcast after, each member U j(1≤j ≠ i≤n-1) verifies equation
Figure BDA0000467247730000051
whether set up.If this equation is set up, each member U jcan guarantee message (U n, X ' 1, X' 2..., X ' i-1, X ' i+1..., X' n-1, R' n, T ' n, Q', P') and be U ninstitute sends.Then U j(1≤j ≠ i≤n-1) can calculate
Figure BDA0000467247730000052
pKI ek'=(Q', P') shares in group and private key is shared by group dk &prime; = e ( f j &prime; , &Sigma; 1 &le; j &le; n - 1 , j &NotEqual; i X j &prime; ) = e ( m n &prime; g 1 , &Sigma; 1 &le; j &le; n - 1 , j &NotEqual; i X j &prime; ) ;
5) all group members calculate after the shared PKI of group and group's private key, checking equation e (P', f ' j) whether dk'=Q' set up.If equation is set up, ek' and dk' that all members calculate are correct, and the shared PKI of group and group's private key that all members calculate have consistency.
5 group members add agreement
In the time having newcomer or part newcomer to add existing group, existing group provides the fair secret key information of group should to new member, and should guarantee that any member of newly arriving can not calculate group's shared private key before.Suppose the new low-yield mobile node of part
Figure BDA0000467247730000054
want to add existing group, suppose the U of newly added node k(long-term private of n+1≤k≤l) and long-term PKI are respectively
Figure BDA0000467247730000055
and pk k(pk k=sk kg 1), group member adds agreement as follows:
1) U nupgrade new group member set
Figure BDA0000467247730000056
2) newcomer its identity information is sent to node U n,
Figure BDA0000467247730000058
choose arbitrarily two random number m k, and calculate R k=r kg 1, T k=(m k+ sk k/ r k) g 1, M k=m kpk n, then each newcomer U ksend message (U k, R k, T k, M k) to U n;
3) U nreceive the message (U of each newly added node k, R k, T k, M k) (after n+1≤k≤l), U nchecking equation
Figure BDA00004672477300000510
whether set up, if this equation establishment, U ncan guarantee message (U k, R k, T k, M k) (n+1≤k≤l) is U kinstitute sends.Then U nchoose arbitrarily two random numbers
Figure BDA00004672477300000511
and calculate R " n=r " ng 1, T " n=(m " n+ sk n/ r " n) g 1, p "=m " n(PK+PK "), Q &prime; &prime; = ( RT + RT &prime; &prime; ) m n &prime; &prime; 2 , X i &prime; &prime; = m n &prime; &prime; sk n - 1 M i ( 1 &le; i &le; l , i &NotEqual; n ) , U nbroadcast (U n, X " 1, X " 2..., X " n-1, X " n+1..., X " 1, R " n, T " n, Q ", P ") gives group inner all members.U ncalculate f " n=m " ng 1, PKI ek "=(Q " shares in group, and private key is shared by P ") and group
Figure BDA00004672477300000514
4) the inner each member U of group i(1≤i≤l, i ≠ n) receives U nbroadcast after, checking equation
Figure BDA00004672477300000515
whether set up, if this equation establishment, member U in group i(1≤i≤l, i ≠ n) can guarantee message (U n, X " 1, X " 2..., X " n-1, X " n+1..., X " l, R " n, T " n, Q ", P ") is U ninstitute sends.Each U i(1≤i≤l, i ≠ n) can calculate f " i, PKI ek "=(Q " shares in group, and private key is shared by P ") and group
5) all group members calculate after the shared PKI of group and group's private key, checking equation e (P ", f " i) whether dk "=Q " set up.If equation is set up, the ek " and dk " that all members calculate is correct, and the shared PKI of group and group's private key that all members calculate have consistency.
The confidential corespondence of 6 groups
For any clear-text message m ∈ M *(M *: expressly space), have arbitrarily group and share PKI ek and group and share the group member U of private key dk j(1≤j≤n) can be done as follows:
Encrypting messages sender chooses arbitrarily random number and calculate
Figure BDA0000467247730000063
then by cipher-text message c=< δ, η > is broadcast to group member;
Other member of decrypt group receives cipher-text message c=< δ, and after η >, the shared private key dk of member's available groups decrypts clear-text message arbitrarily m = &eta; &CirclePlus; H 2 ( e ( &delta; , dk ) ) .
The invention has the beneficial effects as follows: the solution of the present invention comprises the more New Deal of the secret key of confirmability, asymmetry and group that the secret key of group is consulted.Confirmability, adopts bilinear map technology to realize the short signature mechanism of mobile device in network, and horde group membership carries out the secret key of group again and consults to provide authentication with this signature before, in case the active attack of the hand of resisting the enemy; Asymmetry, in mobile unbalanced network, each mobile device negotiates the secret key of a pair of asymmetrical group communication encrypt/decrypt, makes the member outside group to send to the inner member of group with public key encryption secret information, and needn't add among group; The secret key of cluster conversation upgrades, and when some group member exits or adds this group, the secret key of group needs to upgrade, to guarantee the freshness of the secret key of group.The present invention between mobile group device when confidential corespondence, can guarantee the secure communication between group device in mobile network environment, calculate and communication energy consumption lower, and there is good flexibility, fail safe and practicality.
Accompanying drawing explanation
Fig. 1 is mobile unbalanced network structure chart;
Fig. 2 is the secret key negotiations process of the asymmetric group of mobile unbalanced network environment.
Embodiment
In present embodiment, non-equilibrium mobile network is made up of a high-energy node and multiple low-yield node, as shown in Figure 1.The resource-constrained of low-yield node, its amount of calculation of the least possible minimizing and the traffic.High-energy node has more resource, its amount of calculation and traffic of sharing low-yield node as much as possible.The secret key of group is consulted to be divided into two stages: the one, and the authentication before consulting, the 2nd, the secret key of group is consulted.
As shown in Figure 2, present embodiment realizes mobile unbalanced network according to following steps and can authenticate the secret key negotiation of asymmetric group.
1. the signature of group member and authentication
A) carry out the initialization of system
Suppose that there are 8 member U in group i(1≤i≤8), wherein U 8be a high energy node, and pk i(pk i=sk ig 1) be group member U ithe long-term private of (1≤i≤8) and long-term PKI.
B) each low-yield node member U i(1≤i≤7) choose any two random numbers
Figure BDA0000467247730000072
and calculate R i=r ig 1, T i=(m i+ sk i/ r i) g 1, M i=m ipk 8, then U iby message (U i, R i, T i, M i) send to the node U that energy is higher 8(1≤i≤n-1).(note: realize low-yield node signature process).
C) U 8receive each low-yield node U imessage (the U sending i, R i, T i, M i) after (1≤i≤7), U 8checking equation
Figure BDA0000467247730000073
whether set up, if each equation set up, U 8can determine message (U i, R i, T i, M i) (1≤i≤7) be member U isend.(note: realize high-energy node the low-yield node that participates in the secret key negotiation of group is carried out to verification process).
2. group member is consulted the asymmetrical secret key of sharing
A) can carry out with step 1 simultaneously, first, each low-yield node member U i(1≤i≤7) choose any two random numbers
Figure BDA0000467247730000074
and calculate R i=r ig 1, T i=(m i+ sk i/ r i) g 1, M i=m ipk 8, then U iby message (U i, R i, T i, M i) send to the node U that energy is higher 8(1≤i≤n-1).
B) high-energy node U 8receive each low-yield node U imessage (the U sending i, R i, T i, M i) after (1≤i≤7), U 8checking equation
Figure BDA00004672477300000713
whether set up, if each equation set up, U 8can determine message (U i, R i, T i, M i) (1≤i≤7) be member U iinstitute sends.Then U 8random two numbers of selecting
Figure BDA0000467247730000075
and calculate R 8=r 8g 1, T 8=(m 8+ sk 8/ r 8) g 1, PK = &Sigma; i = 1 7 pk i , RT = &Pi; i = 1 7 e ( R i , T i ) , P=m 8PK, Q = RT m n 2 ,
Figure BDA0000467247730000078
u 8by these message (U 8, X 1, X 2..., X 7, R 8, T 8, Q, P) and be broadcast to the node that energy is low.U 8group be can calculate and PKI ek=(Q, P), f shared 8=m 8g 1share private key with group
Figure BDA0000467247730000079
C) each member U j(1≤j≤7) receive U 8broadcast after, checking equation
Figure BDA00004672477300000710
whether set up, if equate U jcan determine message (U 8, X 1, X 2..., X 7, R 8, T 8, RT, PK) and be U 8institute sends.Then each member U j(1≤j≤7) are calculated group and are shared PKI ek=(Q, P),
Figure BDA00004672477300000711
share private key with group dk = e ( f j , &Sigma; j = 1 n - 1 X j ) = e ( m 8 g 1 , &Sigma; j = 1 n - 1 X j ) .
3. share the consistency checking of secret key
A) all group members calculate after the shared PKI of group and group's private key, checking equation e (P, f j) whether dk=Q set up.If equation is set up, ek and dk that all members calculate are correct, and the shared PKI of group and group's private key that all members calculate have consistency.
Communication process is as follows:
Figure BDA0000467247730000081
Figure BDA0000467247730000082
ek=(Q,P) ek=(Q,P)
dk = e ( f j , &Sigma; j = 1 n - 1 X j ) = e ( m 8 g 1 , &Sigma; j = 1 n - 1 X j ) dk = e ( f 8 , &Sigma; i = 1 7 X i )
Consult by the secret key of this cluster conversation, what the inner member of group can be safe carries out confidential corespondence.
For content of the present invention and implementation method are described, provide a specific embodiment.The object of introducing in an embodiment details is not the scope of restriction claims, but helps to understand the method for the invention.One skilled in the art should appreciate that: not departing from the spirit and scope of the present invention and claims thereof, various modifications, the variation to most preferred embodiment step or to replace be all possible.Therefore, the present invention should not be limited to most preferred embodiment and the disclosed content of accompanying drawing.

Claims (2)

1. move in unbalanced network and can authenticate the secret key machinery of consultation of asymmetric group, it is characterized in that: adopt bilinear map to realize horde group membership in mobile unbalanced network and consult to set up a pair of shared secret key of asymmetric cluster conversation, its step is as follows:
(1) signature of group member and authentication;
(2) group member is consulted the asymmetrical secret key of sharing;
(3) consistency checking of shared secret key;
In described step (1), signature and the authentication of group member are:
1. group member U i(1≤i≤n-1) long-term private sk iand PKI pk igeneration;
2. group member U ishort signature algorithm;
3. compared with macro-energy node U nby group member U ithe short label that provide are verified each member U iidentity;
In described step (2), the asymmetrical shared secret key of group member negotiation is:
1. group member U i(1≤i≤n-1) selects needed secret key parameter in the secret key negotiations process of group at random, and this secret key parameter is signed, and these secret key parameters and signature are sent to compared with macro-energy node U n;
2. compared with macro-energy node U nauthentication group member U iidentity, and random select relevant secret key parameter, and the signature of this secret key parameter, these secret key parameters and signature are sent to group member U i(1≤i≤n-1);
3. compared with macro-energy node U ncalculate each member U isecret key parameter, and the secret key parameter that these secret key parameters are chosen at random together with oneself is combined into the secret key of a pair of asymmetrical shared group;
4. each member U ireceive U nafter the signature and secret key parameter sending, to U ncarry out authentication, and by U nthe secret key parameter sending goes out the secret key of a pair of asymmetrical shared group together with the secret key calculation of parameter of oneself;
The consistency checking of sharing secret key in described step (3) is:
1. the each member of group verifies that whether the secret key of group of negotiation is consistent, and whether the secret key of group of calculating is identical.
2. in mobile unbalanced network according to claim 1, can authenticate the secret key machinery of consultation of asymmetric group, it is characterized in that: adopt bilinear map technology to realize short signature and authentication; The secret key of group is consulted to realize asymmetry, negotiates the secret key of a pair of asymmetrical group encrypt/decrypt; By group key agreement step, realize the confidential corespondence between group member: encrypt: any message sends member and selects
Figure FDA0000467247720000013
with group's PKI calculating of consulting
Figure FDA0000467247720000011
then the ciphertext c=< δ of broadcast enciphering message, η >;
Deciphering: each member receives ciphertext c=< δ, after η >, obtains clear-text message with consulting the private key dk of group decrypting ciphertext m = &eta; &CirclePlus; H 2 ( e ( &delta; , dk ) ) .
CN201410056207.0A 2014-02-19 2014-02-19 Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network Active CN103796199B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410056207.0A CN103796199B (en) 2014-02-19 2014-02-19 Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410056207.0A CN103796199B (en) 2014-02-19 2014-02-19 Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network

Publications (2)

Publication Number Publication Date
CN103796199A true CN103796199A (en) 2014-05-14
CN103796199B CN103796199B (en) 2015-06-17

Family

ID=50671384

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410056207.0A Active CN103796199B (en) 2014-02-19 2014-02-19 Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network

Country Status (1)

Country Link
CN (1) CN103796199B (en)

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104219051A (en) * 2014-08-20 2014-12-17 北京奇艺世纪科技有限公司 In-group message communication method and system
CN106027241A (en) * 2016-07-08 2016-10-12 郑州轻工业学院 Flexible asymmetric group key negotiation method
CN106357397A (en) * 2016-09-29 2017-01-25 华东师范大学 Sender-authenticated asymmetric group key negotiation method
CN107104788A (en) * 2017-04-18 2017-08-29 深圳奥联信息安全技术有限公司 The ciphering signature method and apparatus of terminal and its non-repudiation
CN107204845A (en) * 2017-05-18 2017-09-26 郑州轻工业学院 Can be across the asymmetric group key agreement method of cluster in wireless sensor network
CN108667606A (en) * 2018-04-27 2018-10-16 湖北工业大学 A kind of the group user authentication key agreement method and system of anti-leakage
WO2019127468A1 (en) * 2017-12-29 2019-07-04 华为技术有限公司 Grouped application using same key for sharing data
CN110011795A (en) * 2019-04-12 2019-07-12 郑州轻工业学院 Symmetric group cryptographic key negotiation method based on block chain
CN111786774A (en) * 2020-06-28 2020-10-16 南京信息工程大学 Method for realizing key agreement protocol based on linear feedback shift register
CN112436939A (en) * 2020-12-11 2021-03-02 杭州海康威视数字技术股份有限公司 Key negotiation method, device and system and electronic equipment
CN112528237A (en) * 2021-02-08 2021-03-19 北京关键科技股份有限公司 Software version state protection method based on consensus mechanism

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101464932A (en) * 2007-12-19 2009-06-24 联想(北京)有限公司 Cooperation method and system for hardware security units, and its application apparatus
US20110194698A1 (en) * 2008-10-22 2011-08-11 Tomoyuki Asano Key Sharing System
CN102164125A (en) * 2011-03-17 2011-08-24 武汉大学 System and method for safety communication based on ASGK A protocol

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101464932A (en) * 2007-12-19 2009-06-24 联想(北京)有限公司 Cooperation method and system for hardware security units, and its application apparatus
US20110194698A1 (en) * 2008-10-22 2011-08-11 Tomoyuki Asano Key Sharing System
CN102164125A (en) * 2011-03-17 2011-08-24 武汉大学 System and method for safety communication based on ASGK A protocol

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104219051B (en) * 2014-08-20 2018-04-13 北京奇艺世纪科技有限公司 The communication means and system of a kind of inner group message
CN104219051A (en) * 2014-08-20 2014-12-17 北京奇艺世纪科技有限公司 In-group message communication method and system
CN106027241A (en) * 2016-07-08 2016-10-12 郑州轻工业学院 Flexible asymmetric group key negotiation method
CN106027241B (en) * 2016-07-08 2019-03-08 郑州轻工业学院 A kind of method of the asymmetric group key agreement of elasticity
CN106357397B (en) * 2016-09-29 2019-09-10 华东师范大学 The asymmetric group key agreement method that sender can be certified
CN106357397A (en) * 2016-09-29 2017-01-25 华东师范大学 Sender-authenticated asymmetric group key negotiation method
CN107104788A (en) * 2017-04-18 2017-08-29 深圳奥联信息安全技术有限公司 The ciphering signature method and apparatus of terminal and its non-repudiation
CN107204845A (en) * 2017-05-18 2017-09-26 郑州轻工业学院 Can be across the asymmetric group key agreement method of cluster in wireless sensor network
CN107204845B (en) * 2017-05-18 2019-09-24 郑州轻工业学院 It can be across the asymmetric group key agreement method of cluster in wireless sensor network
WO2019127468A1 (en) * 2017-12-29 2019-07-04 华为技术有限公司 Grouped application using same key for sharing data
CN108667606A (en) * 2018-04-27 2018-10-16 湖北工业大学 A kind of the group user authentication key agreement method and system of anti-leakage
CN108667606B (en) * 2018-04-27 2021-01-15 湖北工业大学 Leakage-resistant group user authentication key negotiation method and system
CN110011795A (en) * 2019-04-12 2019-07-12 郑州轻工业学院 Symmetric group cryptographic key negotiation method based on block chain
CN110011795B (en) * 2019-04-12 2021-07-30 郑州轻工业学院 Symmetric group key negotiation method based on block chain
CN111786774A (en) * 2020-06-28 2020-10-16 南京信息工程大学 Method for realizing key agreement protocol based on linear feedback shift register
CN112436939A (en) * 2020-12-11 2021-03-02 杭州海康威视数字技术股份有限公司 Key negotiation method, device and system and electronic equipment
CN112436939B (en) * 2020-12-11 2022-05-03 杭州海康威视数字技术股份有限公司 Key negotiation method, device and system and electronic equipment
CN112528237A (en) * 2021-02-08 2021-03-19 北京关键科技股份有限公司 Software version state protection method based on consensus mechanism

Also Published As

Publication number Publication date
CN103796199B (en) 2015-06-17

Similar Documents

Publication Publication Date Title
CN103796199B (en) Authenticable asymmetrical group secret key negotiation method in mobile unbalanced network
Cui et al. HCPA-GKA: A hash function-based conditional privacy-preserving authentication and group-key agreement scheme for VANETs
Mao et al. Generic and efficient constructions of attribute-based encryption with verifiable outsourced decryption
Su et al. ePASS: An expressive attribute-based signature scheme with privacy and an unforgeability guarantee for the Internet of Things
CN104754581B (en) A kind of safety certifying method of the LTE wireless networks based on public-key cryptosystem
Zhu et al. Fairness-aware and privacy-preserving friend matching protocol in mobile social networks
CN103702326B (en) A kind of Certificateless key agreement method based on mobile Ad Hoc network
CN107124268A (en) A kind of privacy set common factor computational methods for resisting malicious attack
CN104660415A (en) Multi-inter-domain asymmetric group key agreement protocol method in mobile cloud computing environment
CN103560879A (en) Method for achieving lightweight authentication and key agreement
Chen et al. An authentication scheme with identity‐based cryptography for M2M security in cyber‐physical systems
Han et al. A self-authentication and deniable efficient group key agreement protocol for VANET
CN104333860A (en) ZigBee security network with public key cryptography system NTRU (number theory research unit)
CN107294696A (en) For the full homomorphism method for distributing key of Leveled
CN107767281A (en) A kind of friend-making matching method for secret protection and system based on two degree of human connections of mobile social networking
Zhang et al. Group key agreement protocol among terminals of the intelligent information system for mobile edge computing
CN106850584B (en) A kind of anonymous authentication method of curstomer-oriented/server network
TW201531078A (en) Anonymity authentication method for global mobility networks
Zhu et al. Lightweight and scalable secure communication in VANET
CN104301327A (en) Privacy protection system and method used for P2P social network and based on broadcast encryption
CN103346999B (en) A kind of NOT of support operator also has the CP-ABE method of CCA safety
Hwang et al. Robust stream‐cipher mode of authenticated encryption for secure communication in wireless sensor network
CN1917422A (en) Implementation method for reducing amount of calculation for managing cipher key of MANET network
Huda et al. Secure data exchange using authenticated ciphertext-policy attributed-based encryption
Liang et al. PPC: Privacy-preserving chatting in vehicular peer-to-peer networks

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant